]> git.ipfire.org Git - thirdparty/strongswan.git/history - src/libtls
android: Again change how data source is handled in TileService
[thirdparty/strongswan.git] / src / libtls /
2012-09-12  Martin WilliUse memmove on overlapping regions, and operate with...
2012-09-12  Martin WilliWhitespace cleanups in tls_eap
2012-08-13  Tobias BrunnerMerge branch 'android-app'
2012-08-13  Tobias BrunnerMerge branch 'android-ndk'
2012-08-09  Martin WilliCheck if TLS handshake received Finished before process...
2012-07-17  Martin WilliFix tls_prf bug introduced with bc474883
2012-07-16  Martin WilliAdd a return value to hasher_t.allocate_hash()
2012-07-16  Martin WilliAdd a return value to hasher_t.get_hash()
2012-07-16  Martin WilliAdd a return value to crypter_t.set_key()
2012-07-16  Martin WilliAdd a return value to crypter_t.decrypt()
2012-07-16  Martin WilliAdd a return value to crypter_t.encrypt
2012-07-16  Martin WilliCheck rng return value when generating TLS session...
2012-07-16  Tobias BrunnerCheck rng return value when generating secrets and...
2012-07-16  Martin WilliAdd a return value to prf_t.set_key()
2012-07-16  Martin WilliAdd a return value to prf_t.get_bytes()
2012-07-16  Martin WilliAdd a return value to tls_prf_t.set_key()
2012-07-16  Martin WilliAdd a return value to tls_prf_t.get_bytes()
2012-07-16  Martin WilliAdd a return value to signer_t.set_key()
2012-07-16  Martin WilliAdd a return value to tls_crypto_t.derive_secrets()
2012-07-16  Martin WilliAdd a return value to signer_t.get_signature()
2012-07-16  Martin WilliAdd a return value to signer_t.allocate_signature()
2012-07-11  Andreas Steffeneliminate message length field in EAP-TNC
2012-07-11  Andreas Steffenallow to transmit 64k TLS Handshake and Application...
2012-07-11  Andreas Steffensome tls_eap optimizations
2012-07-11  Andreas Steffenmax_message_count = 0 disables limit
2012-07-11  Andreas Steffenlog invalid TLS packet length
2012-07-11  Martin WilliInstall dev headers only if --with-dev-headers= option...
2012-07-11  Martin WilliInstall libtls development headers
2012-03-20  Martin WilliMerge branch 'ikev1-clean' into ikev1-master
2012-02-07  Martin WilliDouble check if a cached suite is available, overwrite...
2012-02-07  Tobias BrunnerSome Doxygen fixes.
2012-02-07  Martin WilliFix TLS EAP-MSK derivation, uses different order of...
2012-02-07  Martin WilliFilter TLS suite MAC by HMAC algorithm, as the hash...
2011-12-31  Martin WilliAdded a tls_socket_t.splice method to wrap a file descr...
2011-12-31  Martin WilliImplemented TLS session resumption both as client and...
2011-12-31  Martin WilliImplemented a TLS session cache
2011-12-31  Martin WilliCheck for cipherspec changes after each handshake message
2011-12-31  Martin WilliSeparated cipherspec checking and switching, allowing...
2011-12-24  Martin WilliBe less verbose about TLS extensions
2011-12-24  Martin WilliIn TLS 1.2, PRF and HASH function use at least SHA...
2011-12-24  Martin WilliAdded a getter for the tls_socket file descriptor
2011-11-08  Andreas Steffenadded dummy libtls_init() function needed for integrity...
2011-09-28  Martin WilliDon't allocate extra memory to MAC the TLS header
2011-09-28  Martin WilliVerify TLS MAC even if padding is invalid to prevent...
2011-08-08  Martin WilliInstall and use libtls as dynamic library, as we have...
2011-07-20  Tobias BrunnerFixed common misspellings.
2011-05-31  Andreas Steffenrenamed tls_reader|writer to bio_* and moved to libstro...
2011-05-31  Andreas Steffenfixed type
2011-05-29  Andreas Steffenraw TLS debug output
2011-04-21  Andreas Steffendebug type is EAP_TLS
2011-04-21  Andreas Steffendo not include length field in non-fragmented EAP-PEAP...
2011-04-21  Martin WilliRevert alloc_str changes
2011-04-21  Martin WilliUse thread save settings alloc_str function where appro...
2011-04-14  Martin WilliContinue without client authentication if no matching...
2011-04-14  Martin WilliIgnore TLS certificate requests as peer if peer authent...
2011-04-14  Martin WilliSend TLS Server Name Indication as peer if server ident...
2011-04-14  Martin WilliFix tls_writer wrap functions
2011-04-14  Andreas Steffenadded TLS renegotiation_info extension
2011-04-05  Andreas Steffenadded TLS_PURPOSE_EAP_PEAP
2011-04-05  Andreas Steffenimplemented get|set_identifier() for tls_eap_t
2011-02-07  Tobias BrunnerSome typos fixed.
2011-01-19  Martin WilliIncrease tls_writer buffer by at least 4 bytes
2010-12-18  Andreas Steffencast enumerated algorithm type as int
2010-12-18  Andreas Steffentrace back crypto algorithms to the plugins that regist...
2010-12-05  Andreas Steffenoutput TLS-independent error messages
2010-11-16  Andreas Steffencall is_complete() if tls protocol returns with SUCCESS
2010-10-04  Andreas Steffenset EAP-TTLS/TNC version also in acknowledgement packets
2010-09-09  Martin WilliDo not change cipherspec while we have buffered handsha...
2010-09-09  Andreas Steffenadded explanatory comments
2010-09-08  Andreas Steffenmax max_message_count configurable and move it into...
2010-09-08  Andreas Steffenhandle TLS_PURPOSE_EAP_TNC
2010-09-08  Andreas Steffenmoved tls_t existance test into tls_eap_create() again
2010-09-08  Andreas Steffengeneralized tls_eap_t to support EAP_TNC wrapping the...
2010-09-08  Martin WilliRead the compression type byte for EC groups, only
2010-09-06  Martin WilliInclude ec_point_format extension in ClientHello
2010-09-06  Martin WilliAdded TLS specific EC point formats
2010-09-06  Martin WilliRenamed ecp_format to ansi_format, as point formats...
2010-09-06  Martin WilliAccept TLS records with zero-length plaintext
2010-09-06  Martin WilliAdded strongswan.conf option to filter for specific...
2010-09-06  Martin WilliAdded strongswan.conf options to filter cipher suites...
2010-09-06  Martin WilliFixed key type in TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
2010-09-06  Martin WilliPrepend point format to ECDH public key
2010-09-06  Martin WilliLog the selected (EC)DH group
2010-09-06  Martin WilliParse unsupported TLS Hello extensions properly
2010-09-06  Martin WilliAdded TLS extension identifiers from RFC 3546
2010-09-03  Martin WilliDo not propose (EC)DHE suites if we do not support...
2010-09-03  Martin WilliOffer only algorithms/suites we have a registered publi...
2010-09-03  Martin WilliFixed key type of ECDHE_RSA groups
2010-09-03  Martin WilliUse a dynamic curve enumerator to list/convert TLS...
2010-09-03  Martin WilliUse ECDH group check where appropriate
2010-09-03  Martin WilliAdd ECDHE enabled cipher suites, including ECDSA variants
2010-09-03  Martin WilliSelect private key based on received cipher suites
2010-09-03  Martin WilliSupport for EC curve Hello extension, EC curve fallback
2010-09-03  Martin WilliAdded server support for ECDHE key exchange
2010-09-03  Martin WilliAdded client support for ECDHE key exchange
2010-09-03  Martin WilliAdded TLS EC curve type and name identifiers
2010-09-03  Andreas Steffenfixed typo
2010-09-03  Martin WilliCheck for queued TLS alerts after each handshake part
2010-09-02  Andreas Steffenremoved redundant debug output
2010-09-02  Martin WilliAdd DHE enabled RSA variants to the supported TLS suites
next